Analysis
-
max time kernel
290s -
max time network
304s -
platform
windows10-1703_x64 -
resource
win10-20230915-en -
resource tags
arch:x64arch:x86image:win10-20230915-enlocale:en-usos:windows10-1703-x64system -
submitted
19-09-2023 06:51
Static task
static1
Behavioral task
behavioral1
Sample
x9391797.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
x9391797.exe
Resource
win10-20230915-en
General
-
Target
x9391797.exe
-
Size
321KB
-
MD5
dba7de05cbeabdc859adfc5b6498a558
-
SHA1
653ebef6f9214b020def4354caa166457dcb8bcb
-
SHA256
3f021e6c4a954aa68bfc5acf5a86dad05b1dd124b742ff26392f7cb71edad49c
-
SHA512
dd716f1414c6bbb0a5dadbc3c6e5596f3b25282711c7ecafc6799a9a3c057d01e1aad924ca5348423449e24386c0e22a15321d739e27ae9bee17bcada8d22c5c
-
SSDEEP
6144:KYy+bnr+ap0yN90QE9WaMye34ulHCg2c+SeaKuKk:sMrOy90xMygHBqL9aKux
Malware Config
Extracted
redline
black
77.91.124.82:19071
-
auth_value
c5887216cebc5a219113738140bc3047
Signatures
-
Detects Healer an antivirus disabler dropper 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2596-7-0x0000000000400000-0x000000000040A000-memory.dmp healer -
Processes:
AppLaunch.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 2 IoCs
Processes:
g6373050.exeh7041528.exepid process 3604 g6373050.exe 5052 h7041528.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
x9391797.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" x9391797.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
g6373050.exedescription pid process target process PID 3604 set thread context of 2596 3604 g6373050.exe AppLaunch.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
AppLaunch.exepid process 2596 AppLaunch.exe 2596 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
AppLaunch.exedescription pid process Token: SeDebugPrivilege 2596 AppLaunch.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
x9391797.exeg6373050.exedescription pid process target process PID 4676 wrote to memory of 3604 4676 x9391797.exe g6373050.exe PID 4676 wrote to memory of 3604 4676 x9391797.exe g6373050.exe PID 4676 wrote to memory of 3604 4676 x9391797.exe g6373050.exe PID 3604 wrote to memory of 2596 3604 g6373050.exe AppLaunch.exe PID 3604 wrote to memory of 2596 3604 g6373050.exe AppLaunch.exe PID 3604 wrote to memory of 2596 3604 g6373050.exe AppLaunch.exe PID 3604 wrote to memory of 2596 3604 g6373050.exe AppLaunch.exe PID 3604 wrote to memory of 2596 3604 g6373050.exe AppLaunch.exe PID 3604 wrote to memory of 2596 3604 g6373050.exe AppLaunch.exe PID 3604 wrote to memory of 2596 3604 g6373050.exe AppLaunch.exe PID 3604 wrote to memory of 2596 3604 g6373050.exe AppLaunch.exe PID 4676 wrote to memory of 5052 4676 x9391797.exe h7041528.exe PID 4676 wrote to memory of 5052 4676 x9391797.exe h7041528.exe PID 4676 wrote to memory of 5052 4676 x9391797.exe h7041528.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\x9391797.exe"C:\Users\Admin\AppData\Local\Temp\x9391797.exe"
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\g6373050.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\g6373050.exe
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\h7041528.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\h7041528.exe
- Executes dropped EXE
Network
MITRE ATT&CK Matrix ATT&CK v13
Persistence
Create or Modify System Process
1Windows Service
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\g6373050.exeFilesize
236KB
MD59dc867c2adacdd76b2324bc47467f83c
SHA1f3decfe079b8dc76d536de7ca9aeec2c0da18d72
SHA2565158a232d953ba32ce82499cdc54e8d7fd113b3672c9b9d82ee5df3f842eb410
SHA5120b7c0c7514e7468cf89e6492608ab2e24054c94ebc77fe571dba7c9aa612f82c3d5d0c3c62f1e9acbfd01229568b83847dd9ff331f618b7bb8cb89d3437aacff
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\g6373050.exeFilesize
236KB
MD59dc867c2adacdd76b2324bc47467f83c
SHA1f3decfe079b8dc76d536de7ca9aeec2c0da18d72
SHA2565158a232d953ba32ce82499cdc54e8d7fd113b3672c9b9d82ee5df3f842eb410
SHA5120b7c0c7514e7468cf89e6492608ab2e24054c94ebc77fe571dba7c9aa612f82c3d5d0c3c62f1e9acbfd01229568b83847dd9ff331f618b7bb8cb89d3437aacff
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\h7041528.exeFilesize
174KB
MD517061663123df86496cfa24e531b4127
SHA1446ad405b223ce6e9197ec7ef814516d9d99caa8
SHA256da7d0eb65df4abc42e450a6419eb96af0f77816f0c0cdf3c943cd98f8d6867cd
SHA512b52254ceef131d9d7b8ab5d9f7e0737870575d82f3479fb90f8a19654c8070c431e9be06c6f9df46db01c1b1e4e607458feb93300f43056b872f937723e489e4
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\h7041528.exeFilesize
174KB
MD517061663123df86496cfa24e531b4127
SHA1446ad405b223ce6e9197ec7ef814516d9d99caa8
SHA256da7d0eb65df4abc42e450a6419eb96af0f77816f0c0cdf3c943cd98f8d6867cd
SHA512b52254ceef131d9d7b8ab5d9f7e0737870575d82f3479fb90f8a19654c8070c431e9be06c6f9df46db01c1b1e4e607458feb93300f43056b872f937723e489e4
-
memory/2596-16-0x00000000731D0000-0x00000000738BE000-memory.dmpFilesize
6MB
-
memory/2596-7-0x0000000000400000-0x000000000040A000-memory.dmpFilesize
40KB
-
memory/2596-32-0x00000000731D0000-0x00000000738BE000-memory.dmpFilesize
6MB
-
memory/2596-47-0x00000000731D0000-0x00000000738BE000-memory.dmpFilesize
6MB
-
memory/5052-14-0x0000000000A40000-0x0000000000A70000-memory.dmpFilesize
192KB
-
memory/5052-15-0x00000000731D0000-0x00000000738BE000-memory.dmpFilesize
6MB
-
memory/5052-17-0x0000000005200000-0x0000000005206000-memory.dmpFilesize
24KB
-
memory/5052-18-0x0000000005B00000-0x0000000006106000-memory.dmpFilesize
6MB
-
memory/5052-19-0x0000000005600000-0x000000000570A000-memory.dmpFilesize
1MB
-
memory/5052-20-0x0000000005290000-0x00000000052A2000-memory.dmpFilesize
72KB
-
memory/5052-21-0x0000000005530000-0x000000000556E000-memory.dmpFilesize
248KB
-
memory/5052-26-0x0000000005570000-0x00000000055BB000-memory.dmpFilesize
300KB
-
memory/5052-31-0x00000000731D0000-0x00000000738BE000-memory.dmpFilesize
6MB